US20020080969A1 - Digital rights management system and method - Google Patents

Digital rights management system and method Download PDF

Info

Publication number
US20020080969A1
US20020080969A1 US09/750,487 US75048700A US2002080969A1 US 20020080969 A1 US20020080969 A1 US 20020080969A1 US 75048700 A US75048700 A US 75048700A US 2002080969 A1 US2002080969 A1 US 2002080969A1
Authority
US
United States
Prior art keywords
key
digital content
code
key code
unlock
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US09/750,487
Inventor
John Giobbi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Proxense LLC
Original Assignee
MARGENT DEVELOPMENT LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to US09/750,487 priority Critical patent/US20020080969A1/en
Application filed by MARGENT DEVELOPMENT LLC filed Critical MARGENT DEVELOPMENT LLC
Assigned to MARGENT DEVELOPMENT, LLC reassignment MARGENT DEVELOPMENT, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: GIOBBI, JOHN J.
Priority to PCT/US2001/049916 priority patent/WO2002052853A1/en
Priority to US10/153,979 priority patent/US7472280B2/en
Publication of US20020080969A1 publication Critical patent/US20020080969A1/en
Priority to US10/715,035 priority patent/US6973576B2/en
Priority to US10/847,135 priority patent/US7305560B2/en
Priority to US11/268,145 priority patent/US7404088B2/en
Priority to US11/292,330 priority patent/US9613483B2/en
Assigned to PROXENSE, LLC reassignment PROXENSE, LLC CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: MARGENT DEVELOPMENT, LLC
Assigned to PROXENSE, LLC reassignment PROXENSE, LLC CERTICATE OF FORMATION Assignors: MARGENT DEVELOPMENT, LLC
Assigned to PROXENSE, LLC reassignment PROXENSE, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MARGENT DEVELOPMENT, LLC
Priority to US15/443,873 priority patent/US10026253B2/en
Priority to US16/036,152 priority patent/US20180336754A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4112Peripherals receiving signals from specially adapted client devices having fewer capabilities than the client, e.g. thin client having less processing power or no tuning capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Definitions

  • the present invention relates generally to digital rights management and, more particularly, to a digital rights management system and method that effectively balances and protects the rights of both a consumer and a provider of digital content, such as music, video, and software.
  • DRM Digital rights management
  • watermarking stamps each piece of digital content with a digital mark so it can be tracked wherever it goes.
  • Digital watermarks are just like paper watermarks, except they cannot be seen or heard. Special software is required to read a digital watermark.
  • encryption scrambles watermarked digital content and stores it inside a digital safe for shipment around the Internet.
  • the safe protects the content during shipping by allowing only those with the right software key to the safe to decrypt and use the content.
  • transaction management handles actual payments for the digital content using credit card techniques found elsewhere in e-commerce. An order is placed, a credit card number is taken, account status is checked, and the exchange is authorized.
  • rights management manages the information about the digital content itself: what it is, who gets it, how it is delivered, how many times it may be used, how long the rights last, who gets paid, how much they get paid, and how.
  • This information travels with the digital content in something called a digital permit. The permits rests on top of the digital content as it travels the Internet and allows legal users to enjoy the digital content for as long as the rights last.
  • DRM digital Rights Management May Solve the Napster ‘Problem’
  • Technology Investor October 2000, pp. 24-27.
  • DRM Digital Rights Management May Solve the Napster ‘Problem’
  • Such technologies should reduce the amount of digital theft, they generally favor the content provider at the expense of the consumer or favor the consumer at the expense of the content provider. That is, the rights of either the content provider or the consumer are compromised.
  • some technologies severely limit the consumer's ability to make extra copies of digital content even when the digital content is solely for personal use.
  • Other technologies facilitate the making of copies of digital content which can be used by different consumers without the content provider being compensated by each consumer.
  • the present inventor has discovered an improved DRM system and method that effectively balances and protects the rights of both the consumer and the content provider.
  • a method of acquiring and playing digital content comprises the following steps. First, a physical electronic key containing a key code is acquired from a key provider. Second, locked digital content is acquired from a content provider. The digital content is marked with an unlock code associated with the key code. Third, the locked digital content is entered into a playing device that reads the key code and determines whether the key code is associated with the unlock code. The device is enabled to unlock and play the digital content if the key code is associated with the unlock code.
  • a method of managing digital rights comprises the following steps. First, a physical electronic key containing a key code is provided to a requesting user. Second, locked digital content is provided to the requesting user. The digital content is marked with an unlock code associated with the key code. Third, the locked digital content is received in a playing device that reads the key code and determines whether the key code is associated with the unlock code. Fourth, the playing device is enabled to unlock and play the digital content if the key code is associated with the unlock code.
  • a method of managing digital rights comprises the following steps. First, a physical electronic key containing a key code is provided to a requesting user. Second, an unlock code is applied to locked digital content acquired by the user. Third, a playing device receiving the digital content is enabled to unlock and play the digital content if the device reads the key code from the physical electronic key and determines that the key code is associated with the unlock code.
  • the foregoing DRM methods and systems for implementing the methods are advantageous in that they afford the key holder with tremendous versatility in copying and using locked digital content for personal use.
  • the rights of the content provider are protected because only the key holder with a key-enabled device can use the locked digital content.
  • the key holder can copy the locked digital content as many times as desired, but can only play the locked digital content on a key-enabled device that is enabled with the physical electronic key coded to “unlock” the digital content.
  • the digital content even when copied, remains personal to the key holder. Individuals other than the key holder cannot use the locked digital content, even if they copy it, because such individuals do not hold the physical electronic key coded to unlock the digital content.
  • FIG. 1 is a flow chart of a method of managing digital rights in accordance with the present invention.
  • FIGS. 2, 3, and 4 are block diagrams of portions of a DRM system for implementing the method in FIG. 1.
  • a new user requests a physical electronic key from a key provider (step 10 ).
  • the key provider may offer a web site on the Internet and/or a toll free telephone number where the key may be acquired.
  • the key provider may allow a key to be requested in writing, preferably using a form designed by the key provider. In one model the user may acquire as many keys as desired, while in another model each user is only entitled to a single key.
  • the key provider establishes a new secure account for that new user in a secure user account database (step 12 ).
  • the new account includes user identification information, optional demographic information, and a unique key code to be stored on the key provided to the new user.
  • the identification information includes the user's name, address, telephone number (home and/or business), e-mail address, and social security number.
  • the demographic information may include the user's age, gender, marital status, income level, interests, hobbies, etc.
  • the key code is preferably in the form of a string of alphanumeric characters of sufficient length to accommodate the number of keys that may be acquired from the key provider.
  • the user is preferably assigned a login name and password.
  • the key provider ships the physical electronic key to the new user via a package courier such as the U.S. Postal Service, United Parcel Service, or Federal Express (step 14 ).
  • a package courier such as the U.S. Postal Service, United Parcel Service, or Federal Express (step 14 ).
  • the key is sent to the user at no charge, while in another pricing model the key must be purchased by the user. If the key must be purchased by the user, either the user must provide credit/debit card information to the key provider in step 10 to pay with a credit/debit card, or the key provider includes an invoice with the shipped key in step 14 .
  • FIG. 2 is a block diagram of a system for implementing steps 10 , 12 , and 14 of the method of managing digital rights.
  • the system includes the new user 100 , the key provider's web site 102 , and the user account database 104 .
  • the user transmits his or her key code to a digital content provider, who has a cooperative relationship with the key provider, and requests to purchase digital content (music, video, or software) from that content provider (step 16 ).
  • the content provider may offer a web site on the Internet containing a listing of digital content available for purchase.
  • the user may manually enter the key code onto a secure page of the web site.
  • the transmission of the key code may be automatically implemented with wireless technology.
  • the user's computer may be outfitted with a detector that detects the key code in the user's key and then relays the key code to the content provider via the web site.
  • the content provider may be affiliated with the key provider or may be separate from the key provider but have an arrangement therewith.
  • the content provider requests the key provider to verify the key code transmitted by the user (step 18 ).
  • the content provider may send this request to the key provider's web site.
  • the key provider accesses the user's account in the user account database and determines whether the key code is in fact valid (step 20 ).
  • the key provider may also determine whether the key code is associated with the user that transmitted the key code to the content provider. If the key code is rejected as being invalid, the content provider is so informed and the content provider in turn will not honor any request by the user to purchase digital content. If, however, the key code is accepted as being valid, the content provider is so informed and the purchase transaction proceeds.
  • the content provider pulls the requested digital content from a digital content database/library, marks the digital content with an unlock code associated with the key code, and encrypts the marked digital content (step 22 ).
  • the unlock code may simply be the key code itself, but encrypted for security.
  • the content provider delivers the encrypted digital content to the user (step 24 ).
  • the encrypted digital content may be delivered by downloading the encrypted digital content to the user's computer while the user is online at the content provider's web site, by attaching the digital content to an e-mail addressed to the user, or by shipping a disk containing the encrypted digital content to the user via a package courier.
  • the user may pay for the digital content either by providing credit/debit card information to the content provider in step 16 or by paying off of an invoice included with delivered digital content. If the digital content is delivered online, the user is preferably required to provide the credit/debit card information and have such information approved as a prerequisite to delivery of the digital content.
  • all of the unlock codes are applied to the digital content.
  • the content provider charges the user based on the number of keys with which the user would like the digital content to function. For example, the user may be charged the same amount for each unlock code, or may be charged a larger amount for one unlock code and lesser amounts (e.g., surcharges) for additional unlock codes.
  • FIG. 3 is a block diagram of a system for implementing steps 16 , 18 , 20 , 22 , and 24 of the method of managing digital rights.
  • the system includes the new user 100 , the content provider 106 , the key provider's web site 102 , the digital content database 108 , and the acquired digital content 110 .
  • the user enters the encrypted digital content into a playing device of a type suitable for playing the digital content (step 26 ).
  • the device may, for example, be an MP3 player, a personal computer, a DVD player, a CD player, a cellular phone, or other portable device.
  • the device contains a wireless transceiver adapted to receive a radio frequency signal transmitted by a corresponding wireless transceiver in the user's physical electronic key.
  • the wireless transceiver in the device is optionally tracked and “secured” for audit purposes by permanently including the device manufacturer's identification into the transceiver.
  • the playing device reads (1) the key code carried in a radio frequency signal transmitted by the transceiver in the key to the transceiver in the device and (2) the unlock code marked on the encrypted digital content (step 28 ).
  • the device contains decryption software for decrypting the encrypted digital content to the extent necessary to read the unlock code.
  • the device manufacturer has a cooperative relationship with the content provider so that the decryption software is suitable for decrypting the encrypted digital content.
  • the device manufacturer may be affiliated with the content provider or may be separate from the content provider but have an arrangement therewith.
  • the playing device compares the key code and the unlock code and determines whether the key code is associated with the unlock code (step 30 ). Steps 29 and 30 may be performed, for example, when the user presses a “play” button on the playing device or when the user first enters the encrypted digital content into the playing device. If the key code is associated with the unlock code, the device decrypts and plays the digital content. If the key code is not associated with the unlock code, the device does not play the digital content. If the unlock code is simply the key code itself, then the foregoing comparison determines whether there is a match between the key code and the unlock code.
  • the device continues to play the digital content only while the key is sufficiently close to the device to communicate the key code to the device and allow the device to compare the key code to the unlock code encrypted with the digital content even while the digital content is being played. If the key is moved out of range, the device is no longer enabled to decrypt and play the digital content.
  • the device once the device is initially enabled to decrypt and play the digital content, the device remains enabled until either the “play” function is stopped or the digital content is removed from the device, even if the key is moved out of range such that the key can no longer communicate the key code to the device.
  • FIG. 4 is a block diagram of a system for implementing steps 26 , 28 , and 30 of the method of managing digital rights.
  • the system includes the encrypted digital content 110 , the key-enabled playing devices 112 , and the user's physical electronic key 114 .
  • the user's physical electronic key and the key-enabled playing device contain respective wireless transceivers to communicate the key code in the key to the device.
  • the transceivers are small, inexpensive Bluetooth radio chips that operate in the unlicensed ISM band at 2.4 GHz and avoid interference from other signals by hopping to a new frequency after transmitting or receiving a packet.
  • the radio chips are plugged into electronic devices, which can then communicate over short distances and through obstacles by means of radio waves.
  • Bluetooth is a term used to describe the protocol of a short range (e.g., about 10 meters) frequency-hopping radio link between devices containing the radio chips.
  • Bluetooth-enabled The radio link replaces a cable that would otherwise be used to connect the devices. Further details concerning Bluetooth wireless technology may be obtained from www.bluetooth.com. Wireless technologies other than Bluetooth may be used to communicate the key code from the user's physical electronic key to the playing device.
  • the communication between the user's physical electronic key and the playing device is not wireless. Rather, in one alternative embodiment, the user's physical electronic key communicates the key code to the playing device via a transmission line such as a serial cable that plugs into the key at one end and the playing device at the other end.
  • the key is a smart card or magnetic card into which the key code is encoded, and the key is configured to physically fit into a card reader slot on the playing device.
  • the above-described DRM method and system for implementing the method are advantageous in that they afford the key holder with tremendous versatility in copying and using encrypted digital content for personal use.
  • the rights of the content provider are protected because only the key holder with a key-enabled device can use the encrypted digital content.
  • the key holder can copy the encrypted digital content as many times as desired, but can only play the encrypted digital content on a key-enabled device that is enabled with the physical electronic key coded to decrypt the encrypted digital content.
  • the digital content even when copied, remains personal to the key holder. Individuals other than the key holder cannot use the encrypted digital content, even if they copy it, because both the original and copies of the encrypted digital content are still encrypted and the individuals do not hold the physical electronic key coded to decrypt the digital content.

Abstract

A method of managing digital rights comprises the following steps. First, a physical electronic key containing a key code is provided to a requesting user. Second, locked digital content is provided to the requesting user. The digital content is marked with an unlock code associated with the key code. Third, the locked digital content is received in a playing device that reads the key code and determines whether the key code is associated with the unlock code. Fourth, the playing device is enabled to unlock and play the digital content if the key code is associated with the unlock code. A digital right management system for implementing the foregoing method is also disclosed.

Description

    FIELD OF THE INVENTION
  • The present invention relates generally to digital rights management and, more particularly, to a digital rights management system and method that effectively balances and protects the rights of both a consumer and a provider of digital content, such as music, video, and software. [0001]
  • BACKGROUND OF THE INVENTION
  • The market for downloading digital content online is rapidly climbing because distribution of such content is inexpensive, fast, and easy and the quality of the content itself is acceptable. The market, however, remains disorganized due to competing standards, competing companies, discontented artists and producers, and outright theft of digital content. [0002]
  • Digital rights management (DRM) companies seek to solve the foregoing problems by delivering the digital content from the real producers to the right customers and ensuring that everyone who should be paid in fact is paid. DRM seeks to get everyone paid by managing the multiple steps for distributing digital content (music, video, software) online: watermarking, encryption, transaction management, and rights management. Some DRM companies perform all these steps, while other DRM companies specialize in one or two steps of the process. [0003]
  • First, watermarking stamps each piece of digital content with a digital mark so it can be tracked wherever it goes. Digital watermarks are just like paper watermarks, except they cannot be seen or heard. Special software is required to read a digital watermark. [0004]
  • Second, encryption scrambles watermarked digital content and stores it inside a digital safe for shipment around the Internet. The safe protects the content during shipping by allowing only those with the right software key to the safe to decrypt and use the content. [0005]
  • Third, transaction management handles actual payments for the digital content using credit card techniques found elsewhere in e-commerce. An order is placed, a credit card number is taken, account status is checked, and the exchange is authorized. [0006]
  • Finally, rights management manages the information about the digital content itself: what it is, who gets it, how it is delivered, how many times it may be used, how long the rights last, who gets paid, how much they get paid, and how. This information travels with the digital content in something called a digital permit. The permits rests on top of the digital content as it travels the Internet and allows legal users to enjoy the digital content for as long as the rights last. [0007]
  • The primary objective of DRM companies is to deploy technologies that protect digital content as it is distributed online. Some of these proposed technologies and DRM in general are discussed in the article “Digital Rights Management May Solve the Napster ‘Problem’,” [0008] Technology Investor, October 2000, pp. 24-27. Although such technologies should reduce the amount of digital theft, they generally favor the content provider at the expense of the consumer or favor the consumer at the expense of the content provider. That is, the rights of either the content provider or the consumer are compromised. For example, some technologies severely limit the consumer's ability to make extra copies of digital content even when the digital content is solely for personal use. Other technologies facilitate the making of copies of digital content which can be used by different consumers without the content provider being compensated by each consumer. The present inventor has discovered an improved DRM system and method that effectively balances and protects the rights of both the consumer and the content provider.
  • SUMMARY OF THE INVENTION
  • In accordance with one aspect of the present invention, a method of acquiring and playing digital content comprises the following steps. First, a physical electronic key containing a key code is acquired from a key provider. Second, locked digital content is acquired from a content provider. The digital content is marked with an unlock code associated with the key code. Third, the locked digital content is entered into a playing device that reads the key code and determines whether the key code is associated with the unlock code. The device is enabled to unlock and play the digital content if the key code is associated with the unlock code. [0009]
  • In accordance with another aspect of the present invention, a method of managing digital rights comprises the following steps. First, a physical electronic key containing a key code is provided to a requesting user. Second, locked digital content is provided to the requesting user. The digital content is marked with an unlock code associated with the key code. Third, the locked digital content is received in a playing device that reads the key code and determines whether the key code is associated with the unlock code. Fourth, the playing device is enabled to unlock and play the digital content if the key code is associated with the unlock code. [0010]
  • In accordance with a further aspect of the present invention, a method of managing digital rights comprises the following steps. First, a physical electronic key containing a key code is provided to a requesting user. Second, an unlock code is applied to locked digital content acquired by the user. Third, a playing device receiving the digital content is enabled to unlock and play the digital content if the device reads the key code from the physical electronic key and determines that the key code is associated with the unlock code. [0011]
  • The foregoing DRM methods and systems for implementing the methods are advantageous in that they afford the key holder with tremendous versatility in copying and using locked digital content for personal use. At the same time, the rights of the content provider are protected because only the key holder with a key-enabled device can use the locked digital content. The key holder can copy the locked digital content as many times as desired, but can only play the locked digital content on a key-enabled device that is enabled with the physical electronic key coded to “unlock” the digital content. Thus, the digital content, even when copied, remains personal to the key holder. Individuals other than the key holder cannot use the locked digital content, even if they copy it, because such individuals do not hold the physical electronic key coded to unlock the digital content.[0012]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The foregoing and other advantages of the invention will become apparent upon reading the following detailed description and upon reference to the drawings in which: [0013]
  • FIG. 1 is a flow chart of a method of managing digital rights in accordance with the present invention; and [0014]
  • FIGS. 2, 3, and [0015] 4 are block diagrams of portions of a DRM system for implementing the method in FIG. 1.
  • While the invention is susceptible to various modifications and alternative forms, specific embodiments have been shown by way of example in the drawings and will be described in detail herein. However, it should be understood that the invention is not intended to be limited to the particular forms disclosed. Rather, the invention is to cover all modifications, equivalents, and alternatives falling within the spirit and scope of the invention as defined by the appended claims. [0016]
  • DESCRIPTION OF SPECIFIC EMBODIMENTS
  • Turning now to the drawings and referring initially to FIG. 1, there is depicted a method of managing digital rights in accordance with the present invention. First, a new user requests a physical electronic key from a key provider (step [0017] 10). The key provider may offer a web site on the Internet and/or a toll free telephone number where the key may be acquired. In addition, the key provider may allow a key to be requested in writing, preferably using a form designed by the key provider. In one model the user may acquire as many keys as desired, while in another model each user is only entitled to a single key.
  • Second, in response to the user's request for a key, the key provider establishes a new secure account for that new user in a secure user account database (step [0018] 12). The new account includes user identification information, optional demographic information, and a unique key code to be stored on the key provided to the new user. The identification information includes the user's name, address, telephone number (home and/or business), e-mail address, and social security number. The demographic information may include the user's age, gender, marital status, income level, interests, hobbies, etc. The key code is preferably in the form of a string of alphanumeric characters of sufficient length to accommodate the number of keys that may be acquired from the key provider. To allow the user to view his or her account, including the key code, in the future, the user is preferably assigned a login name and password.
  • Third, the key provider ships the physical electronic key to the new user via a package courier such as the U.S. Postal Service, United Parcel Service, or Federal Express (step [0019] 14). In one pricing model the key is sent to the user at no charge, while in another pricing model the key must be purchased by the user. If the key must be purchased by the user, either the user must provide credit/debit card information to the key provider in step 10 to pay with a credit/debit card, or the key provider includes an invoice with the shipped key in step 14.
  • FIG. 2 is a block diagram of a system for implementing [0020] steps 10, 12, and 14 of the method of managing digital rights. The system includes the new user 100, the key provider's web site 102, and the user account database 104.
  • Referring back to FIG. 1, fourth, the user transmits his or her key code to a digital content provider, who has a cooperative relationship with the key provider, and requests to purchase digital content (music, video, or software) from that content provider (step [0021] 16). The content provider may offer a web site on the Internet containing a listing of digital content available for purchase. To transmit the key code to the content provider via the web site, the user may manually enter the key code onto a secure page of the web site. Alternatively, the transmission of the key code may be automatically implemented with wireless technology. Specifically, the user's computer may be outfitted with a detector that detects the key code in the user's key and then relays the key code to the content provider via the web site. The content provider may be affiliated with the key provider or may be separate from the key provider but have an arrangement therewith.
  • Fifth, the content provider requests the key provider to verify the key code transmitted by the user (step [0022] 18). The content provider may send this request to the key provider's web site. Sixth, the key provider in turn accesses the user's account in the user account database and determines whether the key code is in fact valid (step 20). The key provider may also determine whether the key code is associated with the user that transmitted the key code to the content provider. If the key code is rejected as being invalid, the content provider is so informed and the content provider in turn will not honor any request by the user to purchase digital content. If, however, the key code is accepted as being valid, the content provider is so informed and the purchase transaction proceeds.
  • Seventh, after securing validation of the key code, the content provider pulls the requested digital content from a digital content database/library, marks the digital content with an unlock code associated with the key code, and encrypts the marked digital content (step [0023] 22). The unlock code may simply be the key code itself, but encrypted for security.
  • Eighth, the content provider delivers the encrypted digital content to the user (step [0024] 24). The encrypted digital content may be delivered by downloading the encrypted digital content to the user's computer while the user is online at the content provider's web site, by attaching the digital content to an e-mail addressed to the user, or by shipping a disk containing the encrypted digital content to the user via a package courier. The user may pay for the digital content either by providing credit/debit card information to the content provider in step 16 or by paying off of an invoice included with delivered digital content. If the digital content is delivered online, the user is preferably required to provide the credit/debit card information and have such information approved as a prerequisite to delivery of the digital content. If the user possesses more than one physical electronic key and would like the acquired digital content to function with each of the user's keys, all of the unlock codes are applied to the digital content. The content provider charges the user based on the number of keys with which the user would like the digital content to function. For example, the user may be charged the same amount for each unlock code, or may be charged a larger amount for one unlock code and lesser amounts (e.g., surcharges) for additional unlock codes.
  • FIG. 3 is a block diagram of a system for implementing [0025] steps 16, 18, 20, 22, and 24 of the method of managing digital rights. The system includes the new user 100, the content provider 106, the key provider's web site 102, the digital content database 108, and the acquired digital content 110.
  • Returning to FIG. 1, ninth, the user enters the encrypted digital content into a playing device of a type suitable for playing the digital content (step [0026] 26). The device may, for example, be an MP3 player, a personal computer, a DVD player, a CD player, a cellular phone, or other portable device. In one embodiment, the device contains a wireless transceiver adapted to receive a radio frequency signal transmitted by a corresponding wireless transceiver in the user's physical electronic key. The wireless transceiver in the device is optionally tracked and “secured” for audit purposes by permanently including the device manufacturer's identification into the transceiver.
  • Tenth, with the user's physical electronic key within a short range (e.g., few meters) of the playing device, the playing device reads (1) the key code carried in a radio frequency signal transmitted by the transceiver in the key to the transceiver in the device and (2) the unlock code marked on the encrypted digital content (step [0027] 28). The device contains decryption software for decrypting the encrypted digital content to the extent necessary to read the unlock code. The device manufacturer has a cooperative relationship with the content provider so that the decryption software is suitable for decrypting the encrypted digital content. For example, the device manufacturer may be affiliated with the content provider or may be separate from the content provider but have an arrangement therewith.
  • Eleventh, the playing device compares the key code and the unlock code and determines whether the key code is associated with the unlock code (step [0028] 30). Steps 29 and 30 may be performed, for example, when the user presses a “play” button on the playing device or when the user first enters the encrypted digital content into the playing device. If the key code is associated with the unlock code, the device decrypts and plays the digital content. If the key code is not associated with the unlock code, the device does not play the digital content. If the unlock code is simply the key code itself, then the foregoing comparison determines whether there is a match between the key code and the unlock code. In a preferred embodiment, the device continues to play the digital content only while the key is sufficiently close to the device to communicate the key code to the device and allow the device to compare the key code to the unlock code encrypted with the digital content even while the digital content is being played. If the key is moved out of range, the device is no longer enabled to decrypt and play the digital content. In an alternative embodiment, once the device is initially enabled to decrypt and play the digital content, the device remains enabled until either the “play” function is stopped or the digital content is removed from the device, even if the key is moved out of range such that the key can no longer communicate the key code to the device.
  • FIG. 4 is a block diagram of a system for implementing [0029] steps 26, 28, and 30 of the method of managing digital rights. The system includes the encrypted digital content 110, the key-enabled playing devices 112, and the user's physical electronic key 114.
  • As stated above, the user's physical electronic key and the key-enabled playing device contain respective wireless transceivers to communicate the key code in the key to the device. In a preferred embodiment, the transceivers are small, inexpensive Bluetooth radio chips that operate in the unlicensed ISM band at 2.4 GHz and avoid interference from other signals by hopping to a new frequency after transmitting or receiving a packet. The radio chips are plugged into electronic devices, which can then communicate over short distances and through obstacles by means of radio waves. Bluetooth is a term used to describe the protocol of a short range (e.g., about 10 meters) frequency-hopping radio link between devices containing the radio chips. These devices are then termed “Bluetooth-enabled.” The radio link replaces a cable that would otherwise be used to connect the devices. Further details concerning Bluetooth wireless technology may be obtained from www.bluetooth.com. Wireless technologies other than Bluetooth may be used to communicate the key code from the user's physical electronic key to the playing device. [0030]
  • In other alternative embodiments, the communication between the user's physical electronic key and the playing device is not wireless. Rather, in one alternative embodiment, the user's physical electronic key communicates the key code to the playing device via a transmission line such as a serial cable that plugs into the key at one end and the playing device at the other end. In another alternative embodiment, the key is a smart card or magnetic card into which the key code is encoded, and the key is configured to physically fit into a card reader slot on the playing device. [0031]
  • The above-described DRM method and system for implementing the method are advantageous in that they afford the key holder with tremendous versatility in copying and using encrypted digital content for personal use. At the same time, the rights of the content provider are protected because only the key holder with a key-enabled device can use the encrypted digital content. The key holder can copy the encrypted digital content as many times as desired, but can only play the encrypted digital content on a key-enabled device that is enabled with the physical electronic key coded to decrypt the encrypted digital content. Thus, the digital content, even when copied, remains personal to the key holder. Individuals other than the key holder cannot use the encrypted digital content, even if they copy it, because both the original and copies of the encrypted digital content are still encrypted and the individuals do not hold the physical electronic key coded to decrypt the digital content. [0032]
  • While the present invention has been described with reference to one or more particular embodiments, those skilled in the art will recognize that many changes may be made thereto without departing from the spirit and scope of the present invention. Each of these embodiments and obvious variations thereof is contemplated as falling within the spirit and scope of the claimed invention, which is set forth in the following claims. [0033]

Claims (25)

1. A method of acquiring and playing digital content comprising:
acquiring a physical electronic key containing a key code from a key provider;
acquiring locked digital content from a content provider, the digital content being marked with an unlock code associated with the key code; and
entering the locked digital content into a playing device that reads the key code and determines whether the key code is associated with the unlock code, the device being enabled to unlock and play the digital content if the key code is associated with the unlock code.
2. The method of claim 1, wherein the step of acquiring the physical electronic key includes providing the key provider with user identification information for use by the key provider in establishing a user account, the user account including the user identification information and the key code.
3. The method of claim 1, wherein the step of acquiring the locked digital content includes providing the content provider with the key code for use by the content provider in validating the key code prior to providing the locked digital content.
4. The method of claim 1, wherein the locked digital content is locked by encryption and unlocked by decryption.
5. The method of claim 1, wherein the step of acquiring the physical electronic key includes accessing a first web site of the key provider and requesting the physical electronic key via the first web site, and wherein the step of acquiring the locked digital content includes accessing a second web site of the content provider and requesting the digital content via the second web site.
6. The method of claim 1, wherein the physical electronic key is acquired at no charge, and wherein the digital content is purchased.
7. A method of managing digital rights comprising:
providing a physical electronic key containing a key code to a requesting user;
providing locked digital content to the requesting user, the digital content being marked with an unlock code associated with the key code;
receiving the locked digital content in a playing device that reads the key code and determines whether the key code is associated with the unlock code; and
enabling the playing device to unlock and play the digital content if the key code is associated with the unlock code.
8. The method of claim 7, further including establishing a user account including user identification information and the key code for the requesting user prior to the step of providing the physical electronic key.
9. The method of claim 7, further including obtaining and validating the key code for the requesting user prior to the step of providing the locked digital content.
10. The method of claim 7, further including administering a first web site for receiving a request for the physical electronic key from the requesting user, and administering a second web site for receiving a request for the locked digital content from the requesting user.
11. The method of claim 7, wherein the locked digital content is locked by encryption and unlocked by decryption.
12. The method of claim 7, wherein the physical electronic key and the playing device include respective wireless transceivers for communicating the key code from the key to the playing device.
13. A method of managing digital rights, comprising:
providing a physical electronic key containing a key code to a requesting user;
applying an unlock code to locked digital content acquired by the user; and
enabling a playing device receiving the digital content to unlock and play the digital content if the device reads the key code from the physical electronic key and determines that the key code is associated with the unlock code.
14. The method of claim 13, further including establishing a user account including user identification information and the key code for the requesting user prior to the step of providing the physical electronic key.
15. The method of claim 13, further including obtaining and validating the key code for the requesting user prior to the step of applying the unlock code to the locked digital content.
16. The method of claim 3, wherein the physical electronic key and the playing device include respective wireless transceivers for communicating the key code from the key to the playing device.
17. A digital rights management system, comprising:
a physical electronic key containing a key code and provided to a requesting user;
means for providing locked digital content to the requesting user, the digital content being marked with an unlock code associated with the key code; and
a playing device for receiving the locked digital content, receiving the key code, and determining whether the key code is associated with the unlock code, the playing device being enabled to unlock and play the digital content if the key code is associated with the unlock code.
18. The system of claim 17, wherein the physical electronic key and the playing device include means for communicating the key code to the playing device.
19. The system of claim 17, wherein the means for providing the locked digital content to the requesting user includes a web site on the Internet.
20. The system of claim 19, wherein the means for providing the locked digital content secures validation of the key code prior to providing the locked digital content.
21. The system of claim 17, further including means for providing the physical electronic key, and establishing a user account including user identification information and the key code for the requesting user prior to providing the key.
22. The system of claim 21, wherein the means for providing the physical electronic key includes a web site on the Internet.
23. A digital rights management system, comprising:
a physical electronic key containing a key code;
locked digital content marked with an unlock code associated with the key code; and
a playing device for receiving the locked digital content, receiving the key code, and determining whether the key code is associated with the unlock code, the playing device being enabled to unlock and play the digital content if the key code is associated with the unlock code.
24. The system of claim 23, wherein the digital content is locked by encryption and unlocked by decryption.
25. The system of claim 23, wherein the physical electronic key and the playing device include means for communicating the key code to the playing device.
US09/750,487 2000-12-27 2000-12-27 Digital rights management system and method Abandoned US20020080969A1 (en)

Priority Applications (9)

Application Number Priority Date Filing Date Title
US09/750,487 US20020080969A1 (en) 2000-12-27 2000-12-27 Digital rights management system and method
PCT/US2001/049916 WO2002052853A1 (en) 2000-12-27 2001-12-21 Digital rights management with access control using physical key
US10/153,979 US7472280B2 (en) 2000-12-27 2002-05-23 Digital rights management
US10/715,035 US6973576B2 (en) 2000-12-27 2003-11-17 Digital content security system
US10/847,135 US7305560B2 (en) 2000-12-27 2004-05-17 Digital content security system
US11/268,145 US7404088B2 (en) 2000-12-27 2005-11-07 Digital content security system
US11/292,330 US9613483B2 (en) 2000-12-27 2005-11-30 Personal digital key and receiver/decoder circuit system and method
US15/443,873 US10026253B2 (en) 2000-12-27 2017-02-27 Personal digital key and receiver/decoder circuit system and method
US16/036,152 US20180336754A1 (en) 2000-12-27 2018-07-16 Personal Digital Key and Receiver/Decoder Circuit System and Method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US09/750,487 US20020080969A1 (en) 2000-12-27 2000-12-27 Digital rights management system and method

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/016,857 Continuation-In-Part US20030115351A1 (en) 2000-12-27 2001-12-14 Digital content distribution system and method

Related Child Applications (3)

Application Number Title Priority Date Filing Date
US10/016,857 Continuation-In-Part US20030115351A1 (en) 2000-12-27 2001-12-14 Digital content distribution system and method
US10/153,979 Continuation-In-Part US7472280B2 (en) 2000-12-27 2002-05-23 Digital rights management
US11/292,330 Continuation-In-Part US9613483B2 (en) 2000-12-27 2005-11-30 Personal digital key and receiver/decoder circuit system and method

Publications (1)

Publication Number Publication Date
US20020080969A1 true US20020080969A1 (en) 2002-06-27

Family

ID=25018052

Family Applications (1)

Application Number Title Priority Date Filing Date
US09/750,487 Abandoned US20020080969A1 (en) 2000-12-27 2000-12-27 Digital rights management system and method

Country Status (2)

Country Link
US (1) US20020080969A1 (en)
WO (1) WO2002052853A1 (en)

Cited By (58)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020013826A1 (en) * 2000-04-19 2002-01-31 Hughes David A. Interface for presenting downloadable digital data content format options
US20020186844A1 (en) * 2000-12-18 2002-12-12 Levy Kenneth L. User-friendly rights management systems and methods
WO2004038567A1 (en) * 2002-10-22 2004-05-06 Koninklijke Philips Electronics N.V. System and method for managing digital rights
US20040148523A1 (en) * 2001-06-26 2004-07-29 Lambert Martin Richard Digital rights management
EP1513040A1 (en) * 2003-09-03 2005-03-09 France Telecom System and method for distributing content access data
US20050084022A1 (en) * 2003-09-12 2005-04-21 Takehiko Okuyama Receiving apparatus, transmission system, and transmission method
US20050102515A1 (en) * 2003-02-03 2005-05-12 Dave Jaworski Controlling read and write operations for digital media
EP1543436A1 (en) * 2002-08-22 2005-06-22 Huwell Technology Inc. Realtime service system using the interactive data communication and method thereof
US20050204405A1 (en) * 2004-03-04 2005-09-15 Brian Wormington Method and system for digital rights management
WO2005109146A1 (en) * 2004-05-12 2005-11-17 Nokia Corporation Integrity protection of streamed content
US20060053080A1 (en) * 2003-02-03 2006-03-09 Brad Edmonson Centralized management of digital rights licensing
US20070011264A1 (en) * 2005-06-17 2007-01-11 Microsoft Corporation Removable storage content transfer
US20070233568A1 (en) * 2006-03-10 2007-10-04 Provident Intellectual Property, Llc Microtransactions Using Points Over Electronic Networks
US20080005569A1 (en) * 2006-06-30 2008-01-03 Joe Watson Systems and methods for a secure recording environment
US20080126256A1 (en) * 2006-09-21 2008-05-29 Robert Allan Unger System and method for relaxing media access restrictions over time
US20080133419A1 (en) * 2006-12-05 2008-06-05 Brian Wormington Secure financial transaction system and method
US20090192912A1 (en) * 2008-01-30 2009-07-30 Kent Griffin Charge-for-service near field communication transactions
US20100024044A1 (en) * 1999-03-27 2010-01-28 Microsoft Corporation Specifying rights in a digital rights license according to events
US7674180B2 (en) 2006-09-27 2010-03-09 Igt Server based gaming system having system triggered loyalty award sequences
US7695363B2 (en) 2000-06-23 2010-04-13 Igt Gaming device having multiple display interfaces
US7699699B2 (en) 2000-06-23 2010-04-20 Igt Gaming device having multiple selectable display interfaces based on player's wagers
US7780523B2 (en) 2005-09-09 2010-08-24 Igt Server based gaming system having multiple progressive awards
US7862430B2 (en) 2006-09-27 2011-01-04 Igt Server based gaming system having system triggered loyalty award sequences
US7905778B2 (en) 2005-09-09 2011-03-15 Igt Server based gaming system having multiple progressive awards
US7963847B2 (en) 2004-08-19 2011-06-21 Igt Gaming system having multiple gaming machines which provide bonus awards
US7985133B2 (en) 2007-07-30 2011-07-26 Igt Gaming system and method for providing an additional gaming currency
US7993199B2 (en) 2006-09-27 2011-08-09 Igt Server based gaming system having system triggered loyalty award sequences
US8021230B2 (en) 2004-08-19 2011-09-20 Igt Gaming system having multiple gaming machines which provide bonus awards
US8055899B2 (en) 2000-12-18 2011-11-08 Digimarc Corporation Systems and methods using digital watermarking and identifier extraction to provide promotional opportunities
US8128491B2 (en) 2005-09-09 2012-03-06 Igt Server based gaming system having multiple progressive awards
US8251791B2 (en) 2004-08-19 2012-08-28 Igt Gaming system having multiple gaming machines which provide bonus awards
US8401155B1 (en) 2008-05-23 2013-03-19 Verint Americas, Inc. Systems and methods for secure recording in a customer center environment
US8512130B2 (en) 2006-07-27 2013-08-20 Igt Gaming system with linked gaming machines that are configurable to have a same probability of winning a designated award
US8900053B2 (en) 2007-08-10 2014-12-02 Igt Gaming system and method for providing different bonus awards based on different types of triggered events
US8914903B1 (en) * 2009-06-03 2014-12-16 Amdocs Software System Limited System, method, and computer program for validating receipt of digital content by a client device
US9039516B2 (en) 2009-07-30 2015-05-26 Igt Concurrent play on multiple gaming machines
US9142097B2 (en) 2007-10-26 2015-09-22 Igt Gaming system and method for providing play of local first game and remote second game
US20160042158A1 (en) * 2014-08-11 2016-02-11 Disney Enterprises, Inc. Systems and methods for providing media content
US9875283B2 (en) 2006-09-28 2018-01-23 Verint Americas Inc. Systems and methods for storing and searching data in a customer center environment
US9875618B2 (en) 2014-07-24 2018-01-23 Igt Gaming system and method employing multi-directional interaction between multiple concurrently played games
US9972171B2 (en) 2015-09-24 2018-05-15 Igt Gaming system and method for providing a triggering event based on a collection of units from different games
US10395305B2 (en) 2012-12-19 2019-08-27 Disney Enterprises, Inc. Distribution channel using audio/visual recognition
US10698989B2 (en) 2004-12-20 2020-06-30 Proxense, Llc Biometric personal data key (PDK) authentication
US10764044B1 (en) 2006-05-05 2020-09-01 Proxense, Llc Personal digital key initialization and registration for secure transactions
US10769939B2 (en) 2007-11-09 2020-09-08 Proxense, Llc Proximity-sensor supporting multiple application services
US10909229B2 (en) 2013-05-10 2021-02-02 Proxense, Llc Secure element as a digital pocket
US10943471B1 (en) 2006-11-13 2021-03-09 Proxense, Llc Biometric authentication using proximity and secure information on a user device
US10971251B1 (en) 2008-02-14 2021-04-06 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US11080378B1 (en) 2007-12-06 2021-08-03 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
US11086979B1 (en) 2007-12-19 2021-08-10 Proxense, Llc Security system and method for controlling access to computing resources
US11095640B1 (en) 2010-03-15 2021-08-17 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US11113482B1 (en) 2011-02-21 2021-09-07 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US11120449B2 (en) 2008-04-08 2021-09-14 Proxense, Llc Automated service-based order processing
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US11258791B2 (en) 2004-03-08 2022-02-22 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
US11546325B2 (en) 2010-07-15 2023-01-03 Proxense, Llc Proximity-based system for object tracking
US11553481B2 (en) 2006-01-06 2023-01-10 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US11922395B2 (en) 2022-01-18 2024-03-05 Proxense, Llc Linked account system using personal digital key (PDK-LAS)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7313828B2 (en) * 2001-09-04 2007-12-25 Nokia Corporation Method and apparatus for protecting software against unauthorized use
SE524738C2 (en) * 2002-12-04 2004-09-21 Rmg Sweden Ab Secure download and server controlled access to proprietary data with limited bandwidth requirements
EP1637957A1 (en) * 2004-09-21 2006-03-22 Deutsche Thomson-Brandt Gmbh Method and apparatus for accessing protected data

Citations (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4759060A (en) * 1984-10-31 1988-07-19 Sony Corporation Decoder for a pay television system
US5187352A (en) * 1989-01-03 1993-02-16 William Blair Microprocessor controlled security system for computers
US5296641A (en) * 1992-03-12 1994-03-22 Stelzel Jason A Communicating between the infrared and midi domains
US5450489A (en) * 1993-10-29 1995-09-12 Time Warner Entertainment Co., L.P. System and method for authenticating software carriers
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5644354A (en) * 1992-10-09 1997-07-01 Prevue Interactive, Inc. Interactive video system
US5666412A (en) * 1994-10-03 1997-09-09 News Datacom Ltd. Secure access systems and methods utilizing two access cards
US5784464A (en) * 1995-05-02 1998-07-21 Fujitsu Limited System for and method of authenticating a client
US5825876A (en) * 1995-12-04 1998-10-20 Northern Telecom Time based availability to content of a storage medium
US5857020A (en) * 1995-12-04 1999-01-05 Northern Telecom Ltd. Timed availability of secured content provisioned on a storage medium
US5892825A (en) * 1996-05-15 1999-04-06 Hyperlock Technologies Inc Method of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media
US5898880A (en) * 1996-03-13 1999-04-27 Samsung Electronics Co., Ltd. Power saving apparatus for hard disk drive and method of controlling the same
US5991399A (en) * 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
US6035329A (en) * 1995-12-07 2000-03-07 Hyperlock Technologies, Inc. Method of securing the playback of a DVD-ROM via triggering data sent via a cable network
US6035038A (en) * 1996-06-28 2000-03-07 Thomson Multimedia S.A. Conditional access system and smartcard allowing such access
US6055314A (en) * 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US6161179A (en) * 1997-09-05 2000-12-12 Wea Manufacturing, Inc. Key-based protection method for light-readable discs
US6209089B1 (en) * 1998-08-12 2001-03-27 Microsoft Corporation Correcting for changed client machine hardware using a server-based operating system
US6219109B1 (en) * 1998-01-21 2001-04-17 Evolve Products, Inc. Remote control with direct TV operation
US6247130B1 (en) * 1999-01-22 2001-06-12 Bernhard Fritsch Distribution of musical products by a web site vendor over the internet
US6266415B1 (en) * 1996-11-13 2001-07-24 Thomson Multimedia S.A. Process for protecting an information item transmitted from a security element to a decoder and protection system using such a process
US6336121B1 (en) * 1998-03-24 2002-01-01 Entrust Technologies, Ltd. Method and apparatus for securing and accessing data elements within a database
US6367019B1 (en) * 1999-03-26 2002-04-02 Liquid Audio, Inc. Copy security for portable music players
US6381747B1 (en) * 1996-04-01 2002-04-30 Macrovision Corp. Method for controlling copy protection in digital video networks
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US6424715B1 (en) * 1994-10-27 2002-07-23 Mitsubishi Corporation Digital content management system and apparatus
US6425084B1 (en) * 1998-02-11 2002-07-23 Durango Corporation Notebook security system using infrared key
US6434535B1 (en) * 1998-11-13 2002-08-13 Iomega Corporation System for prepayment of electronic content using removable media and for prevention of unauthorized copying of same
US6446130B1 (en) * 1999-03-16 2002-09-03 Interactive Digital Systems Multimedia delivery system
US6490443B1 (en) * 1999-09-02 2002-12-03 Automated Business Companies Communication and proximity authorization systems
US6546418B2 (en) * 1999-04-21 2003-04-08 Airclic, Inc. Method for managing printed medium activated revenue sharing domain name system schemas
US6563805B1 (en) * 1999-11-05 2003-05-13 Xm Satellite Radio, Inc. Digital radio prepaid music recording system
US6632992B2 (en) * 2000-07-19 2003-10-14 Yamaha Corporation System and method for distributing music data with advertisement
US6711464B1 (en) * 1999-08-12 2004-03-23 Canon Kabushiki Kaisha Apparatus and method for distributing audio and video content

Patent Citations (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4759060A (en) * 1984-10-31 1988-07-19 Sony Corporation Decoder for a pay television system
US5187352A (en) * 1989-01-03 1993-02-16 William Blair Microprocessor controlled security system for computers
US5296641A (en) * 1992-03-12 1994-03-22 Stelzel Jason A Communicating between the infrared and midi domains
US5644354A (en) * 1992-10-09 1997-07-01 Prevue Interactive, Inc. Interactive video system
US5450489A (en) * 1993-10-29 1995-09-12 Time Warner Entertainment Co., L.P. System and method for authenticating software carriers
US5666412A (en) * 1994-10-03 1997-09-09 News Datacom Ltd. Secure access systems and methods utilizing two access cards
US6424715B1 (en) * 1994-10-27 2002-07-23 Mitsubishi Corporation Digital content management system and apparatus
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5784464A (en) * 1995-05-02 1998-07-21 Fujitsu Limited System for and method of authenticating a client
US5825876A (en) * 1995-12-04 1998-10-20 Northern Telecom Time based availability to content of a storage medium
US5857020A (en) * 1995-12-04 1999-01-05 Northern Telecom Ltd. Timed availability of secured content provisioned on a storage medium
US6035329A (en) * 1995-12-07 2000-03-07 Hyperlock Technologies, Inc. Method of securing the playback of a DVD-ROM via triggering data sent via a cable network
US5898880A (en) * 1996-03-13 1999-04-27 Samsung Electronics Co., Ltd. Power saving apparatus for hard disk drive and method of controlling the same
US6055314A (en) * 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US6381747B1 (en) * 1996-04-01 2002-04-30 Macrovision Corp. Method for controlling copy protection in digital video networks
US5892825A (en) * 1996-05-15 1999-04-06 Hyperlock Technologies Inc Method of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media
US6035038A (en) * 1996-06-28 2000-03-07 Thomson Multimedia S.A. Conditional access system and smartcard allowing such access
US6266415B1 (en) * 1996-11-13 2001-07-24 Thomson Multimedia S.A. Process for protecting an information item transmitted from a security element to a decoder and protection system using such a process
US6161179A (en) * 1997-09-05 2000-12-12 Wea Manufacturing, Inc. Key-based protection method for light-readable discs
US5991399A (en) * 1997-12-18 1999-11-23 Intel Corporation Method for securely distributing a conditional use private key to a trusted entity on a remote system
US6219109B1 (en) * 1998-01-21 2001-04-17 Evolve Products, Inc. Remote control with direct TV operation
US6385596B1 (en) * 1998-02-06 2002-05-07 Liquid Audio, Inc. Secure online music distribution system
US6425084B1 (en) * 1998-02-11 2002-07-23 Durango Corporation Notebook security system using infrared key
US6336121B1 (en) * 1998-03-24 2002-01-01 Entrust Technologies, Ltd. Method and apparatus for securing and accessing data elements within a database
US6209089B1 (en) * 1998-08-12 2001-03-27 Microsoft Corporation Correcting for changed client machine hardware using a server-based operating system
US6434535B1 (en) * 1998-11-13 2002-08-13 Iomega Corporation System for prepayment of electronic content using removable media and for prevention of unauthorized copying of same
US6247130B1 (en) * 1999-01-22 2001-06-12 Bernhard Fritsch Distribution of musical products by a web site vendor over the internet
US6446130B1 (en) * 1999-03-16 2002-09-03 Interactive Digital Systems Multimedia delivery system
US6367019B1 (en) * 1999-03-26 2002-04-02 Liquid Audio, Inc. Copy security for portable music players
US6546418B2 (en) * 1999-04-21 2003-04-08 Airclic, Inc. Method for managing printed medium activated revenue sharing domain name system schemas
US6711464B1 (en) * 1999-08-12 2004-03-23 Canon Kabushiki Kaisha Apparatus and method for distributing audio and video content
US6490443B1 (en) * 1999-09-02 2002-12-03 Automated Business Companies Communication and proximity authorization systems
US6563805B1 (en) * 1999-11-05 2003-05-13 Xm Satellite Radio, Inc. Digital radio prepaid music recording system
US6632992B2 (en) * 2000-07-19 2003-10-14 Yamaha Corporation System and method for distributing music data with advertisement

Cited By (111)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9246916B2 (en) * 1999-03-27 2016-01-26 Microsoft Technology Licensing, Llc Specifying rights in a digital rights license according to events
US20100024044A1 (en) * 1999-03-27 2010-01-28 Microsoft Corporation Specifying rights in a digital rights license according to events
US20020013826A1 (en) * 2000-04-19 2002-01-31 Hughes David A. Interface for presenting downloadable digital data content format options
US7526450B2 (en) * 2000-04-19 2009-04-28 Sony Corporation Interface for presenting downloadable digital data content format options
US7695363B2 (en) 2000-06-23 2010-04-13 Igt Gaming device having multiple display interfaces
US7699699B2 (en) 2000-06-23 2010-04-20 Igt Gaming device having multiple selectable display interfaces based on player's wagers
US8221218B2 (en) 2000-06-23 2012-07-17 Igt Gaming device having multiple selectable display interfaces based on player's wagers
US8055899B2 (en) 2000-12-18 2011-11-08 Digimarc Corporation Systems and methods using digital watermarking and identifier extraction to provide promotional opportunities
US20020186844A1 (en) * 2000-12-18 2002-12-12 Levy Kenneth L. User-friendly rights management systems and methods
US7509685B2 (en) * 2001-06-26 2009-03-24 Sealedmedia Limited Digital rights management
US20040148523A1 (en) * 2001-06-26 2004-07-29 Lambert Martin Richard Digital rights management
EP1543436A1 (en) * 2002-08-22 2005-06-22 Huwell Technology Inc. Realtime service system using the interactive data communication and method thereof
EP1543436A4 (en) * 2002-08-22 2006-02-08 Huwell Technology Inc Realtime service system using the interactive data communication and method thereof
WO2004038567A1 (en) * 2002-10-22 2004-05-06 Koninklijke Philips Electronics N.V. System and method for managing digital rights
US20060047603A1 (en) * 2002-10-22 2006-03-02 Koninklijke Philips Electronics N.V. System and method for managing digital rights
US20060053080A1 (en) * 2003-02-03 2006-03-09 Brad Edmonson Centralized management of digital rights licensing
US20050102515A1 (en) * 2003-02-03 2005-05-12 Dave Jaworski Controlling read and write operations for digital media
US20050097327A1 (en) * 2003-09-03 2005-05-05 France Telecom System and method for distributing data
US7620814B2 (en) 2003-09-03 2009-11-17 France Telecom System and method for distributing data
EP1513040A1 (en) * 2003-09-03 2005-03-09 France Telecom System and method for distributing content access data
US20050084022A1 (en) * 2003-09-12 2005-04-21 Takehiko Okuyama Receiving apparatus, transmission system, and transmission method
US20050204405A1 (en) * 2004-03-04 2005-09-15 Brian Wormington Method and system for digital rights management
US20050216548A1 (en) * 2004-03-04 2005-09-29 Brian Wormington Method and system for digital content distribution
US11258791B2 (en) 2004-03-08 2022-02-22 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
WO2005109146A1 (en) * 2004-05-12 2005-11-17 Nokia Corporation Integrity protection of streamed content
US20090116646A1 (en) * 2004-05-12 2009-05-07 Sami Pippuri Integrity protection of streamed content
US20050265555A1 (en) * 2004-05-12 2005-12-01 Nokia Corporation Integrity protection of streamed content
US7477749B2 (en) 2004-05-12 2009-01-13 Nokia Corporation Integrity protection of streamed content
KR100843346B1 (en) * 2004-05-12 2008-07-03 노키아 코포레이션 Integrity protection of streamed content
US8094825B2 (en) 2004-05-12 2012-01-10 Nokia Corporation Integrity protection of streamed content
AU2005241238B2 (en) * 2004-05-12 2011-03-03 Nokia Technologies Oy Integrity protection of streamed content
US8251791B2 (en) 2004-08-19 2012-08-28 Igt Gaming system having multiple gaming machines which provide bonus awards
US9600968B2 (en) 2004-08-19 2017-03-21 Igt Gaming system having multiple gaming machines which provide bonus awards
US8814648B2 (en) 2004-08-19 2014-08-26 Igt Gaming system having multiple gaming machines which provide bonus awards
US7963847B2 (en) 2004-08-19 2011-06-21 Igt Gaming system having multiple gaming machines which provide bonus awards
US8021230B2 (en) 2004-08-19 2011-09-20 Igt Gaming system having multiple gaming machines which provide bonus awards
US10698989B2 (en) 2004-12-20 2020-06-30 Proxense, Llc Biometric personal data key (PDK) authentication
US8239544B2 (en) * 2005-06-17 2012-08-07 Microsoft Corporation Removable storage content transfer
US20070011264A1 (en) * 2005-06-17 2007-01-11 Microsoft Corporation Removable storage content transfer
US7841939B2 (en) 2005-09-09 2010-11-30 Igt Server based gaming system having multiple progressive awards
US7905778B2 (en) 2005-09-09 2011-03-15 Igt Server based gaming system having multiple progressive awards
US8137188B2 (en) 2005-09-09 2012-03-20 Igt Server based gaming system having multiple progressive awards
US8128491B2 (en) 2005-09-09 2012-03-06 Igt Server based gaming system having multiple progressive awards
US7780523B2 (en) 2005-09-09 2010-08-24 Igt Server based gaming system having multiple progressive awards
US11212797B2 (en) 2006-01-06 2021-12-28 Proxense, Llc Wireless network synchronization of cells and client devices on a network with masking
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US11219022B2 (en) 2006-01-06 2022-01-04 Proxense, Llc Wireless network synchronization of cells and client devices on a network with dynamic adjustment
US11800502B2 (en) 2006-01-06 2023-10-24 Proxense, LL Wireless network synchronization of cells and client devices on a network
US11553481B2 (en) 2006-01-06 2023-01-10 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US20070233568A1 (en) * 2006-03-10 2007-10-04 Provident Intellectual Property, Llc Microtransactions Using Points Over Electronic Networks
US11182792B2 (en) 2006-05-05 2021-11-23 Proxense, Llc Personal digital key initialization and registration for secure transactions
US11157909B2 (en) 2006-05-05 2021-10-26 Proxense, Llc Two-level authentication for secure transactions
US11551222B2 (en) 2006-05-05 2023-01-10 Proxense, Llc Single step transaction authentication using proximity and biometric input
US10764044B1 (en) 2006-05-05 2020-09-01 Proxense, Llc Personal digital key initialization and registration for secure transactions
US8290871B1 (en) 2006-06-30 2012-10-16 Verint Americas, Inc. Systems and methods for a secure recording environment
US7769176B2 (en) * 2006-06-30 2010-08-03 Verint Americas Inc. Systems and methods for a secure recording environment
US20080005569A1 (en) * 2006-06-30 2008-01-03 Joe Watson Systems and methods for a secure recording environment
US9898891B2 (en) 2006-07-27 2018-02-20 Igt Gaming system with linked gaming machines that are configurable to have a same probability of winning a designated award
US9269228B2 (en) 2006-07-27 2016-02-23 Igt Gaming system with linked gaming machines that are configurable to have a same probability of winning a designated award
US8512130B2 (en) 2006-07-27 2013-08-20 Igt Gaming system with linked gaming machines that are configurable to have a same probability of winning a designated award
US20080126256A1 (en) * 2006-09-21 2008-05-29 Robert Allan Unger System and method for relaxing media access restrictions over time
US7917442B2 (en) * 2006-09-21 2011-03-29 Sony Corporation System and method for relaxing media access restrictions over time
US8221226B2 (en) 2006-09-27 2012-07-17 Igt Server based gaming system having system triggered loyalty award sequences
US8500542B2 (en) 2006-09-27 2013-08-06 Igt Server based gaming system having system triggered loyalty award sequences
US7862430B2 (en) 2006-09-27 2011-01-04 Igt Server based gaming system having system triggered loyalty award sequences
US8210930B2 (en) 2006-09-27 2012-07-03 Igt Server based gaming system having system triggered loyalty award sequences
US7993199B2 (en) 2006-09-27 2011-08-09 Igt Server based gaming system having system triggered loyalty award sequences
US8262469B2 (en) 2006-09-27 2012-09-11 Igt Server based gaming system having system triggered loyalty award sequences
US8206212B2 (en) 2006-09-27 2012-06-26 Igt Server based gaming system having system triggered loyalty award sequences
US7674180B2 (en) 2006-09-27 2010-03-09 Igt Server based gaming system having system triggered loyalty award sequences
US8012009B2 (en) 2006-09-27 2011-09-06 Igt Server based gaming system having system triggered loyalty award sequences
US8616959B2 (en) 2006-09-27 2013-12-31 Igt Server based gaming system having system triggered loyalty award sequences
US9875283B2 (en) 2006-09-28 2018-01-23 Verint Americas Inc. Systems and methods for storing and searching data in a customer center environment
US10943471B1 (en) 2006-11-13 2021-03-09 Proxense, Llc Biometric authentication using proximity and secure information on a user device
US20080133419A1 (en) * 2006-12-05 2008-06-05 Brian Wormington Secure financial transaction system and method
US11062561B2 (en) 2007-07-30 2021-07-13 Igt Gaming system and method for providing an additional gaming currency
US9569930B2 (en) 2007-07-30 2017-02-14 Igt Gaming system and method for providing an additional gaming currency
US8216062B2 (en) 2007-07-30 2012-07-10 Igt Gaming system and method for providing an additional gaming currency
US9396606B2 (en) 2007-07-30 2016-07-19 Igt Gaming system and method for providing an additional gaming currency
US7985133B2 (en) 2007-07-30 2011-07-26 Igt Gaming system and method for providing an additional gaming currency
US8900053B2 (en) 2007-08-10 2014-12-02 Igt Gaming system and method for providing different bonus awards based on different types of triggered events
US9978213B2 (en) 2007-08-10 2018-05-22 Igt Gaming system and method for providing different bonus awards based on different types of triggered events
US10867477B2 (en) 2007-08-10 2020-12-15 Igt Gaming system and method for providing different bonus awards based on different types of triggered events
US9269223B2 (en) 2007-10-26 2016-02-23 Igt Gaming system and method for providing play of local first game and remote second game
US9142097B2 (en) 2007-10-26 2015-09-22 Igt Gaming system and method for providing play of local first game and remote second game
US10769939B2 (en) 2007-11-09 2020-09-08 Proxense, Llc Proximity-sensor supporting multiple application services
US11562644B2 (en) 2007-11-09 2023-01-24 Proxense, Llc Proximity-sensor supporting multiple application services
US11080378B1 (en) 2007-12-06 2021-08-03 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
US11086979B1 (en) 2007-12-19 2021-08-10 Proxense, Llc Security system and method for controlling access to computing resources
US20090192912A1 (en) * 2008-01-30 2009-07-30 Kent Griffin Charge-for-service near field communication transactions
US11727355B2 (en) 2008-02-14 2023-08-15 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US10971251B1 (en) 2008-02-14 2021-04-06 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US11120449B2 (en) 2008-04-08 2021-09-14 Proxense, Llc Automated service-based order processing
US8401155B1 (en) 2008-05-23 2013-03-19 Verint Americas, Inc. Systems and methods for secure recording in a customer center environment
US9378338B1 (en) * 2009-06-03 2016-06-28 Amdocs Software Systems Limited System, method, and computer program for validating receipt of digital content by a client device
US8914903B1 (en) * 2009-06-03 2014-12-16 Amdocs Software System Limited System, method, and computer program for validating receipt of digital content by a client device
US9039516B2 (en) 2009-07-30 2015-05-26 Igt Concurrent play on multiple gaming machines
US11095640B1 (en) 2010-03-15 2021-08-17 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US11546325B2 (en) 2010-07-15 2023-01-03 Proxense, Llc Proximity-based system for object tracking
US11669701B2 (en) 2011-02-21 2023-06-06 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US11132882B1 (en) 2011-02-21 2021-09-28 Proxense, Llc Proximity-based system for object tracking and automatic application initialization
US11113482B1 (en) 2011-02-21 2021-09-07 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US10395305B2 (en) 2012-12-19 2019-08-27 Disney Enterprises, Inc. Distribution channel using audio/visual recognition
US11593866B2 (en) 2012-12-19 2023-02-28 Disney Enterprises, Inc. Distribution channel using audio/visual recognition
US10909229B2 (en) 2013-05-10 2021-02-02 Proxense, Llc Secure element as a digital pocket
US11914695B2 (en) 2013-05-10 2024-02-27 Proxense, Llc Secure element as a digital pocket
US9875618B2 (en) 2014-07-24 2018-01-23 Igt Gaming system and method employing multi-directional interaction between multiple concurrently played games
US10783505B2 (en) * 2014-08-11 2020-09-22 Disney Enterprises Inc. Systems and methods for providing media content
US20160042158A1 (en) * 2014-08-11 2016-02-11 Disney Enterprises, Inc. Systems and methods for providing media content
US9972171B2 (en) 2015-09-24 2018-05-15 Igt Gaming system and method for providing a triggering event based on a collection of units from different games
US11922395B2 (en) 2022-01-18 2024-03-05 Proxense, Llc Linked account system using personal digital key (PDK-LAS)

Also Published As

Publication number Publication date
WO2002052853A1 (en) 2002-07-04

Similar Documents

Publication Publication Date Title
US20020080969A1 (en) Digital rights management system and method
US11258791B2 (en) Linked account system using personal digital key (PDK-LAS)
US7472280B2 (en) Digital rights management
US7305560B2 (en) Digital content security system
US6973576B2 (en) Digital content security system
US10078822B2 (en) Data storage and access systems
EP1678569B1 (en) Digital rights management unit for a digital rights management system
CN100432953C (en) System and method for secure and convenient management of digital electronic content
US8200581B2 (en) Digital media asset conversion system and method
EP1249771B1 (en) Large capacity data sales/mediation/purchase method, system, server, terminal and recording medium recording program thereof
KR20090003420A (en) A method and an apparatus for obtaining right objects of contents in a mobile terminal
US11922395B2 (en) Linked account system using personal digital key (PDK-LAS)
ABEDIN REFERENCE TO RELATED APPLICATIONS
JP2005276085A (en) Recording medium for preventing unauthorized copy, content reproducing device, method for preventing unauthorized copy, and program

Legal Events

Date Code Title Description
AS Assignment

Owner name: MARGENT DEVELOPMENT, LLC, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:GIOBBI, JOHN J.;REEL/FRAME:012191/0227

Effective date: 20010913

AS Assignment

Owner name: PROXENSE, LLC, OREGON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:MARGENT DEVELOPMENT, LLC;REEL/FRAME:017325/0490

Effective date: 20050926

Owner name: PROXENSE, LLC, OREGON

Free format text: CHANGE OF NAME;ASSIGNOR:MARGENT DEVELOPMENT, LLC;REEL/FRAME:017325/0480

Effective date: 20050926

Owner name: PROXENSE, LLC, OREGON

Free format text: CERTICATE OF FORMATION;ASSIGNOR:MARGENT DEVELOPMENT, LLC;REEL/FRAME:017325/0485

Effective date: 20050926

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION